Additional Parameter sets for HSS/LMS Hash-Based Signatures
draft-fluhrer-lms-more-parm-sets-17
Revision differences
Document history
Date | Rev. | By | Action |
---|---|---|---|
2024-11-08
|
17 | Amanda Baber | IANA review: We understand that this document will require one registry action. However, the IANA Considerations section needs one change, and might benefit from another. … IANA review: We understand that this document will require one registry action. However, the IANA Considerations section needs one change, and might benefit from another. The first paragraph says, "This section should be removed before publishing as an RFC," but the second paragraph has an action for us, so we need to keep this section in place. The second paragraph is a little confusing, and also doesn't need to tell us to update the references, because we'll do that anyway. I'd recommend something like this instead (which keeps most of the original language intact), if this is the action you want: "IANA has assigned the code points for all the additional parameter sets in Section 3 (in the IANA "LM-OTS Signatures" registry) and in Section 4 (in the IANA "Leighton-Micali Signatures (LMS)" registry). These assignments are also included in NIST SP 800-208, but the IANA registrations should refer to this document alone." (We could point to the NIST spec as well, though, if that would be useful/appropriate.) |
2024-11-08
|
17 | (System) | IANA Review state changed to IANA - Not OK |
2024-10-30
|
17 | Colin Perkins | IRTF state changed to In IESG Review from In IRSG Poll |
2024-10-30
|
17 | Colin Perkins | IETF conflict review initiated - see conflict-review-fluhrer-lms-more-parm-sets |
2024-10-21
|
17 | (System) | Revised I-D Needed tag cleared |
2024-10-21
|
17 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-17.txt |
2024-10-21
|
17 | (System) | New version approved |
2024-10-21
|
17 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2024-10-21
|
17 | Scott Fluhrer | Uploaded new revision |
2024-10-21
|
16 | Colin Perkins | IRSG ballot completed with enough positions to pass. Revised I-D needed to address comments. |
2024-10-21
|
16 | Colin Perkins | Tag Revised I-D Needed set. |
2024-10-21
|
16 | Colin Perkins | Closed "IRSG Approve" ballot |
2024-10-15
|
16 | Mat Ford | [Ballot Position Update] New position, No Objection, has been recorded for Mat Ford |
2024-10-14
|
16 | Sofia Celi | [Ballot Position Update] New position, Yes, has been recorded for Sofia Celi |
2024-10-13
|
16 | Brian Trammell | [Ballot Position Update] New position, No Objection, has been recorded for Brian Trammell |
2024-10-08
|
16 | Ari Keränen | [Ballot Position Update] New position, No Objection, has been recorded for Ari Keränen |
2024-09-26
|
16 | Carsten Bormann | [Ballot comment] I didn't check Appendix A. ## Nits 2: interoperability keywords are not used in this document. This section can be deleted. (It uses … [Ballot comment] I didn't check Appendix A. ## Nits 2: interoperability keywords are not used in this document. This section can be deleted. (It uses incorrect boilerplate as well.) 5: "id is the IANA-defined identifier used to denote this specific parameter set, and which appears in both public keys and signatures." (spurious "and") 9: "that attack allows the attacker can compute the hash of the message" Sentence. 9: "(because he can compute that anyways)." Please avoid gendered pronoun. |
2024-09-26
|
16 | Carsten Bormann | [Ballot Position Update] New position, Yes, has been recorded for Carsten Bormann |
2024-09-26
|
16 | David Oran | [Ballot Position Update] New position, No Objection, has been recorded for David Oran |
2024-09-26
|
16 | Colin Perkins | [Ballot Position Update] New position, No Objection, has been recorded for Colin Perkins |
2024-09-26
|
16 | Colin Perkins | IRTF state changed to In IRSG Poll from IRSG Review |
2024-09-26
|
16 | Colin Perkins | Created IRSG Ballot |
2024-09-23
|
16 | (System) | Revised I-D Needed tag cleared |
2024-09-23
|
16 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-16.txt |
2024-09-23
|
16 | (System) | New version approved |
2024-09-23
|
16 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2024-09-23
|
16 | Scott Fluhrer | Uploaded new revision |
2024-09-10
|
15 | Colin Perkins | Mallory Knodel reviewed for the IRSG on 2024-08-31; Colin Perkins forwarded review to authors on 2024-09-10. A revised draft will be needed to address review … Mallory Knodel reviewed for the IRSG on 2024-08-31; Colin Perkins forwarded review to authors on 2024-09-10. A revised draft will be needed to address review comments. |
2024-09-10
|
15 | Colin Perkins | Tag Revised I-D Needed set. |
2024-08-26
|
15 | Colin Perkins | Mallory Knodel will review for the IRSG |
2024-08-26
|
15 | Colin Perkins | IRTF state changed to IRSG Review from Awaiting IRSG Reviews |
2024-08-25
|
15 | Colin Perkins | Solicited IRSG reviewer. |
2024-08-25
|
15 | Colin Perkins | IRTF state changed to Awaiting IRSG Reviews from Waiting for IRTF Chair |
2024-06-26
|
15 | (System) | Revised I-D Needed tag cleared |
2024-06-26
|
15 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-15.txt |
2024-06-26
|
15 | (System) | New version approved |
2024-06-26
|
15 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2024-06-26
|
15 | Scott Fluhrer | Uploaded new revision |
2024-06-14
|
14 | Colin Perkins | Tag Revised I-D Needed set. |
2024-06-13
|
14 | Stanislav Smyshlyaev | IRTF state changed to Waiting for IRTF Chair from Waiting for Document Shepherd |
2024-06-13
|
14 | Stanislav Smyshlyaev | Technical Summary The document specifies the way of SHAKE256 (with 192 or 256 bit output) and SHA256 (with 192 bit output) usage with LMS signature … Technical Summary The document specifies the way of SHAKE256 (with 192 or 256 bit output) and SHA256 (with 192 bit output) usage with LMS signature scheme defined in RFC 8554. It introduces new parameter sets and corresponding IANA identifiers and provides the guide to choosing the specific parameter set based on practical and security considerations. All the parameter sets match the parameter sets introduced in NIST SP 800-208 ("Recommendation for Stateful Hash-Based Signature Schemes"). The security analysis (Section 9) was significantly extended compared to the earlier versions of the draft and to the corresponding section in the NIST document. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. Research Group Summary The document was adopted in December 2021. There was a Research Group Last Call for the draft in 2024 (January-April). There were no major concerns raised during the RGLC. A number of minor concerns raised during the RGLC were addressed by the authors. The authors have answered the questions raised during the Research Group Last Call, no questions have remained unanswered. Crypto Review Panel review was solicited in 2024 (January - April). The reviews were provided by Thomas Pornin, Russ Housley, Virendra Kumar. Comments from that review were addressed in -09, -10, -11 and -12. Document Quality There are several publicly available implementations: https://github.com/cisco/hash-sigs/tree/192, Utimaco, Crypto4A, https://github.com/russhousley/pyhsslms All authors of the document have confirmed that they are not aware of any IPRs related to the document. Personnel Stanislav Smyshlyaev is the Document Shepherd. Colin Perkins is the IRTF Chair. |
2024-06-13
|
14 | Stanislav Smyshlyaev | Changed consensus to Yes from Unknown |
2024-06-11
|
14 | (System) | Revised I-D Needed tag cleared |
2024-06-11
|
14 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-14.txt |
2024-06-11
|
14 | (System) | New version approved |
2024-06-11
|
14 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2024-06-11
|
14 | Scott Fluhrer | Uploaded new revision |
2024-05-30
|
13 | Stanislav Smyshlyaev | A number of concerns have been sent to the editors; waiting for the response. |
2024-05-30
|
13 | Stanislav Smyshlyaev | Tag Revised I-D Needed set. |
2024-05-20
|
13 | Stanislav Smyshlyaev | Technical Summary The document specifies the way of SHAKE256 (with 192 or 256 bit output) and SHA256 (with 192 bit output) usage with LMS signature … Technical Summary The document specifies the way of SHAKE256 (with 192 or 256 bit output) and SHA256 (with 192 bit output) usage with LMS signature scheme defined in RFC 8554. It introduces new parameter sets and corresponding IANA identifiers and provides the guide to choosing the specific parameter set based on practical and security considerations. All the parameter sets match the parameter sets introduced in NIST SP 800-208 ("Recommendation for Stateful Hash-Based Signature Schemes"). The security analysis (Section 9) was significantly extended compared to the earlier versions of the draft and to the corresponding section in the NIST document. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. Research Group Summary The document was adopted in December 2021. There was a Research Group Last Call for the draft in 2024 (January-April). There were no major concerns raised during the RGLC. A number of minor concerns raised during the RGLC were addressed by the authors. The authors have answered the questions raised during the Research Group Last Call, no questions have remained unanswered. Crypto Review Panel review was solicited in 2024 (January - April). The reviews were provided by Thomas Pornin, Russ Housley, Virendra Kumar. Comments from that review were addressed in -09, -10, -11 and -12. Personnel Stanislav Smyshlyaev is the Document Shepherd. Colin Perkins is the IRTF Chair. |
2024-05-20
|
13 | Stanislav Smyshlyaev | The draft specifies the way of SHAKE256 (with 192 or 256 bit output) and SHA256 (with 192 bit output) usage with LMS signature scheme defined … The draft specifies the way of SHAKE256 (with 192 or 256 bit output) and SHA256 (with 192 bit output) usage with LMS signature scheme defined in RFC 8554. It introduces new parameter sets and corresponding IANA identifiers and provides the guide to choosing the specific parameter set based on practical and security considerations. All the parameter sets match the parameter sets introduced in [NIST_SP_800-208]. The security analysis (Section 9) was significantly extended compared to the earlier versions of the draft and to the corresponding section in [NIST_SP_800-208] document. |
2024-05-20
|
13 | Stanislav Smyshlyaev | Notification list changed to smyshsv@gmail.com because the document shepherd was set |
2024-05-20
|
13 | Stanislav Smyshlyaev | Document shepherd changed to Stanislav V. Smyshlyaev |
2024-04-30
|
13 | Stanislav Smyshlyaev | RGLC successful. |
2024-04-30
|
13 | Stanislav Smyshlyaev | IRTF state changed to Waiting for Document Shepherd from In RG Last Call |
2024-04-29
|
13 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-13.txt |
2024-04-29
|
13 | (System) | New version approved |
2024-04-29
|
13 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2024-04-29
|
13 | Scott Fluhrer | Uploaded new revision |
2024-04-05
|
12 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-12.txt |
2024-04-05
|
12 | (System) | New version approved |
2024-04-05
|
12 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2024-04-05
|
12 | Scott Fluhrer | Uploaded new revision |
2024-03-21
|
11 | (System) | Document has expired |
2024-03-05
|
11 | Alexey Melnikov | Returning the document to RGLC state, as it hasn't been officially closed yet. |
2024-03-05
|
11 | Alexey Melnikov | IRTF state changed to In RG Last Call from Waiting for Document Shepherd |
2024-03-05
|
11 | Alexey Melnikov | 3 weeks RGLC ended on February 6th 2024. |
2024-03-05
|
11 | Alexey Melnikov | IRTF state changed to Waiting for Document Shepherd from Active RG Document |
2023-09-18
|
11 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-11.txt |
2023-09-18
|
11 | (System) | New version approved |
2023-09-18
|
11 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2023-09-18
|
11 | Scott Fluhrer | Uploaded new revision |
2023-04-14
|
10 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-10.txt |
2023-04-14
|
10 | (System) | New version approved |
2023-04-14
|
10 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2023-04-14
|
10 | Scott Fluhrer | Uploaded new revision |
2023-02-24
|
09 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-09.txt |
2023-02-24
|
09 | (System) | New version approved |
2023-02-24
|
09 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2023-02-24
|
09 | Scott Fluhrer | Uploaded new revision |
2023-02-20
|
08 | (System) | Document has expired |
2022-08-19
|
08 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-08.txt |
2022-08-19
|
08 | (System) | New version approved |
2022-08-19
|
08 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2022-08-19
|
08 | Scott Fluhrer | Uploaded new revision |
2022-06-07
|
07 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-07.txt |
2022-06-07
|
07 | (System) | New version approved |
2022-06-07
|
07 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2022-06-07
|
07 | Scott Fluhrer | Uploaded new revision |
2022-06-04
|
06 | (System) | Document has expired |
2021-12-17
|
06 | Alexey Melnikov | Intended Status changed to Informational from None |
2021-12-17
|
06 | Alexey Melnikov | The 3 week call for adoption was issued on 9 August 2021. It was officially closed on 2 December 2021. |
2021-12-17
|
06 | Alexey Melnikov | Notification list changed to none |
2021-12-17
|
06 | Alexey Melnikov | Changed group to Crypto Forum (CFRG) |
2021-12-17
|
06 | Alexey Melnikov | Changed stream to IRTF |
2021-12-17
|
06 | Alexey Melnikov | The 3 week call for adoption was issued on 9 August 2021. It was officially closed on 2 December 2021. |
2021-12-17
|
06 | Alexey Melnikov | IRTF state changed to Active RG Document |
2021-12-17
|
06 | Alexey Melnikov | Notification list changed to none |
2021-12-17
|
06 | Alexey Melnikov | Changed group to Crypto Forum (CFRG) |
2021-12-17
|
06 | Alexey Melnikov | Changed stream to IRTF |
2021-12-01
|
06 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-06.txt |
2021-12-01
|
06 | (System) | New version approved |
2021-12-01
|
06 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2021-12-01
|
06 | Scott Fluhrer | Uploaded new revision |
2021-06-02
|
05 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-05.txt |
2021-06-02
|
05 | (System) | New version approved |
2021-06-02
|
05 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2021-06-02
|
05 | Scott Fluhrer | Uploaded new revision |
2021-04-12
|
04 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-04.txt |
2021-04-12
|
04 | (System) | New version approved |
2021-04-12
|
04 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2021-04-12
|
04 | Scott Fluhrer | Uploaded new revision |
2021-04-02
|
03 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-03.txt |
2021-04-02
|
03 | (System) | New version approved |
2021-04-02
|
03 | (System) | Request for posting confirmation emailed to previous authors: Quynh Dang , Scott Fluhrer |
2021-04-02
|
03 | Scott Fluhrer | Uploaded new revision |
2020-11-02
|
02 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-02.txt |
2020-11-02
|
02 | (System) | New version approved |
2020-11-02
|
02 | (System) | Request for posting confirmation emailed to previous authors: Scott Fluhrer , Quynh Dang |
2020-11-02
|
02 | Scott Fluhrer | Uploaded new revision |
2020-09-20
|
01 | (System) | Document has expired |
2020-03-19
|
01 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-01.txt |
2020-03-19
|
01 | (System) | New version approved |
2020-03-19
|
01 | (System) | Request for posting confirmation emailed to previous authors: Scott Fluhrer , Quynh Dang |
2020-03-19
|
01 | Scott Fluhrer | Uploaded new revision |
2020-03-19
|
00 | (System) | Document has expired |
2019-09-16
|
00 | Scott Fluhrer | New version available: draft-fluhrer-lms-more-parm-sets-00.txt |
2019-09-16
|
00 | (System) | New version approved |
2019-09-16
|
00 | Scott Fluhrer | Request for posting confirmation emailed to submitter and authors: Quynh Dang , Scott Fluhrer |
2019-09-16
|
00 | Scott Fluhrer | Uploaded new revision |